Stars
Sophos-ReversingLabs 20 million sample dataset
Base class for Jupyter Data Integrations
Yet another shellcode runner consists of different techniques for evaluating detection capabilities of endpoint security solutions
A dynamic VMP dumper and import fixer, powered by VTIL.
HTTP Request Smuggling over HTTP/2 Cleartext (h2c)
PoC for Zerologon - all research credits go to Tom Tervoort of Secura
An improvement of the original reflective DLL injection technique by Stephen Fewer of Harmony Security
A collection of scripts to initialize a windows VM to run all the malwares!
RedPeanut is a small RAT developed in .Net Core 2 and its agent in .Net 3.5 / 4.0.
Static based decoders for malware samples
Six Degrees of Domain Admin
Sysmon configuration file template with default high-quality event tracing
Generate all possible base(32|64) results in the form of Suricata/Snort contents
Veil 3.1.X (Check version info in Veil at runtime)
Collection of almost 40.000 javascript malware samples
đź’Ž A collection of awesome Crystal libraries, tools, frameworks and software
Portable Executable parsing library (from PE-bear)
A command‑line application designed to help beginners explore and understand classic cryptography such as Affine Cipher, Hill Cipher, etc.
chemberger / fame
Forked from certsocietegenerale/fameFAME Automates Malware Evaluation